search for: allow_all_users

Displaying 20 results from an estimated 238 matches for "allow_all_users".

2016 Aug 24
2
virtual users, mailer daemon send mails to non existant recipient and dovecot store it
Does it works with pam? Can I set it like this : userdb { driver = pam args = uid=1001 gid=1001 home=/home/vmail/%Lu allow_all_users=no } Thanks Aki Le 24/08/2016 ? 08:45, Aki Tuomi a ?crit : > > On 24.08.2016 09:43, Sam wrote: >> Hello Aki, >> here is the output: >> >> userdb { >> args = uid=1001 gid=1001 home=/home/vmail/%Lu allow_all_users=yes >> driver = static >> } &gt...
2018 Aug 29
2
Userdb by directory lookup
Hi, I have the Dovecot (2.2.27-3+deb9u2) with LMTP and Postfix. Static userdb: userdb { driver = static args = uid=vmail gid=vmail home=/data/vmail/user/%n allow_all_users=yes } and passdb by LDAP, only to verify IMAP user password by bind. Problem is, when someone sends email to non-existent at mydomain.tld, Dovecot automatically creates its home directory and Maildir. Is there any way how deliver only when /data/vmail/user/%n directory already exists, and rej...
2010 Nov 25
1
Static userdb with LDAP passdb but without "allow_all_users=yes"?
Hi, Is it possible to have a static user database along with an LDAP password database and *not* be forced to set "allow_all_users=yes" for the userdb? The wiki page on static user database says "Normally static userdb handles this by doing a passdb lookup instead." How should the passdb behave in order for this to work? In my tests (on a test server) I am using Dovecot 2.0.7 and Postfix 2.7.0 on Ubuntu 1...
2014 Apr 04
0
Use 1 userdb and LDAP passdb for mailbox without allow_all_users
Hello everybody, I have a little pb with dovecot. I have been read on archive of dovecot mailing list that it's possible to have 1 static userdb with LDAP passdb (http://www.dovecot.org/list/dovecot/2010-November/055193.html) but when I try it I have an error message and my message is on the queue with "temporary failure" auth: Debug: master in:
2016 Aug 24
2
virtual users, mailer daemon send mails to non existant recipient and dovecot store it
...x } } service managesieve-login { inet_listener sieve { port = 4190 } } ssl = required ssl_cert = </etc/letsencrypt/live/mail3.albertville.fr/fullchain.pem ssl_key = </etc/letsencrypt/live/mail3.albertville.fr/privkey.pem userdb { args = uid=1001 gid=1001 home=/home/vmail/%Lu allow_all_users=yes driver = static } protocol lmtp { mail_plugins = " sieve" } protocol lda { mail_plugins = " quota sieve" postmaster_address = postmaster@%d } protocol imap { mail_plugins = " quota imap_quota" } Le 23/08/2016 ? 18:08, Aki Tuomi a ?crit : > dovec...
2018 Aug 30
1
Userdb by directory lookup
...t; Aki > > > On 29.08.2018 23:12, Miloslav H?la wrote: >> Hi, >> >> I have the Dovecot (2.2.27-3+deb9u2) with LMTP and Postfix. Static >> userdb: >> >> userdb { >> ? driver = static >> ? args = uid=vmail gid=vmail home=/data/vmail/user/%n allow_all_users=yes >> } >> >> and passdb by LDAP, only to verify IMAP user password by bind. >> >> >> Problem is, when someone sends email to non-existent at mydomain.tld, >> Dovecot automatically creates its home directory and Maildir. >> >> Is there any way...
2012 Jun 20
1
Dovecot not liking AD config from wiki??
...=/mail/%u # If you're using POP3, you'll need this: #pop3_uidl_format = %g # Authentication configuration: auth_verbose = yes auth_debug = yes auth_username_format = %n auth_mechanisms = plain ntlm login userdb { driver = static args = uid=501 gid=501 home=/mail/%u driver = static allow_all_users=yes } According to the documentation I should be using: userdb static { ... } which seems to be Dovecot v1. config, and additionally the "allow_all_users=yes" statement when added seems again v1. config since Dovecot 2. won't even start? In the meantime when not using "all...
2009 Mar 30
1
Double mysql auth problem
...e = no ssl_cert_file = /etc/ssl/certs/dovecot.pem ssl_key_file = /etc/ssl/private/dovecot.pem auth_verbose = yes auth_debug = yes auth_debug_passwords = yes auth default { passdb sql { args = /etc/dovecot/dovecot-mysql.conf } userdb static { args = uid=5000 gid=5000 home=/home/vmail/%d/%n allow_all_users=yes } } auth secondary { passdb sql { args = /etc/dovecot/dovecot-mysql2.conf } userdb static { args = uid=5000 gid=5000 home=/home/vmail/%d/%n allow_all_users=yes } } dovecot-mysql.conf : driver = mysql connect = host=127.0.0.1 dbname= user= password= default_pass_scheme = CRYPT passwor...
2013 Jun 16
1
dovecot creating unknown users
...It is now in production and we are feeling our way as we progressivelyadd new users to this local server. I noticed that dovecot is creating user directory structures for unknown users withinour domain in /var/vmail, even though we have setup a static users.conf db file. I tried omiting the "allow_all_users=yes" parameter but that doesn't seem to be linked to this issue Sorry if this has been asked a number of times already Is there an easy way to search the archives of this mailinglist ? Thanks yann # 2.2.2 (45399357008a): /etc/dovecot/dovecot.conf # OS: Linux 3.2.0-4-686-pae i686 Debian...
2015 Aug 27
2
Allow delivery to existing accounts only with LDAP and static
Hi, we are using LDAP binding as a passdb, and static with allow_all_users=yes as an userdb. Works fine, but problem is, Maildirs are created for non-existent accounts too. We would like to prevent it. The LDAP binding does not supporta user lookups. Is the correct way to use checkpassword as a passdb before LDAP, check for account existency here and: result_success...
2015 Aug 28
2
Allow delivery to existing accounts only with LDAP and static
Dne 28.8.2015 v 9:56 Steffen Kaiser napsal(a): >> we are using LDAP binding as a passdb, and static with >> allow_all_users=yes as an userdb. >> >> Works fine, but problem is, Maildirs are created for non-existent >> accounts too. We would like to prevent it. >> >> The LDAP binding does not supporta user lookups. Is the correct way to >> use checkpassword as a passdb before LDAP, chec...
2010 Aug 26
1
New problem with migration to 2.0
.... The message from dovecot -n is: service auth { unix_listener /var/spool/postfix/private/auth { group = vmail mode = 0666 user = vmail } unix_listener auth-master { mode = 0666 } } My conf file looks like userdb { driver=static args = uid=10000 gid=10000 home=/mail/%d/%n allow_all_users=yes } As you can see pretty simple, but for me it looks like that the driver=static won't be accepted. Does anyone know which driver to use here ? Mit freundlichem Gru? Carsten Laun-De Lellis Dipl.-Ing. Elektrotechnik Certified Information Systems Auditor (CISA) Hauptstrasse 13 D-67705 Tri...
2012 Jan 03
1
Deliver all addresses to the same mdbox:?
For archiving purposes I'm delivering all addresses to the same mdbox: like this: passdb { driver = passwd-file args = username_format=%u /etc/dovecot/passwd } userdb { driver = static args = uid=1000 gid=1000 home=/home/copymail allow_all_users=yes } Yet I'm getting this: Jan 3 19:03:27 mail postfix/lmtp[29378]: 3THjg02wfWzFvmL: to=<firstname.lastname at charite.de@backup.invalid>, relay=mail.charite.de[private/dovecot-lmtp], conn_use=20, delay=323, delays=323/0/0/0, dsn=4.1.1, status=SOFTBOUNCE (host mail.charite.de[private/...
2016 Apr 22
3
Looking for NTLM config example
...able_plaintext_auth = no auth_use_winbind = yes info_log_path = /var/log/dovecot_info auth_verbose = yes auth_debug_passwords = yes auth_verbose_passwords= plain auth_winbind_helper_path = /usr/bin/ntlm_auth auth_mechanisms = ntlm plain login userdb { driver = passwd args = username_format=%n allow_all_users=yes } Which gives me a dovecot -n of: $ dovecot -n # 2.2.15: /usr/local/etc/dovecot/dovecot.conf # OS: Linux 3.10.17 x86_64 Slackware 14.1 auth_debug_passwords = yes auth_mechanisms = ntlm plain login auth_use_winbind = yes auth_verbose = yes auth_verbose_passwords = plain disable_plaintext_aut...
2009 Oct 15
3
Per User Quotas
...ieve(imap): sieve(pop3): sieve(managesieve): ~/.dovecot.sieve auth default: mechanisms: plain login username_format: %Ln verbose: yes debug: yes passdb: driver: ldap args: /usr/local/etc/dovecot-ldap.conf userdb: driver: static args: uid=1002 gid=1002 home=/home/vmail/%u allow_all_users=yes userdb: driver: passwd args: blocking=yes socket: type: listen client: path: /var/run/dovecot/auth-client mode: 432 master: path: /var/run/dovecot/auth-master mode: 384 user: vmail group: vmail plugin: quota_warning: storage=95%% /us...
2019 Nov 08
1
gssapi without passdb
...lugin { > ? sieve = file:~/sieve;active=~/.dovecot.sieve > } > protocols = imap > ssl_ca = /etc/ssl/certs/cacertificate.crt > ssl_cert = </etc/ssl/certs/certificate.crt > ssl_key = # hidden, use -P to show it > userdb { > ? args = uid=vmail gid=vmail home=/var/vmail/%d/%n allow_all_users=yes > ? driver = static > } When I ran these settings I would get an error that read > Nov? 8 17:00:00 mail dovecot: auth: Error: > gssapi(user at KERBEROSPRINCIPAL,192.168.182.137,<IQMcOtuWI+3AqLaJ>): All > password databases were skipped > Nov? 8 17:00:02 mail dovecot:...
2016 Jun 26
2
Looking for NTLM config example
...th_verbose = yes > > auth_debug_passwords = yes > > auth_verbose_passwords= plain > > auth_winbind_helper_path = /usr/bin/ntlm_auth > > > > auth_mechanisms = ntlm plain login > > > > userdb { > > driver = passwd > > args = username_format=%n allow_all_users=yes > > > > } > > > > > > Which gives me a dovecot -n of: > > > > $ dovecot -n > > # 2.2.15: /usr/local/etc/dovecot/dovecot.conf > > # OS: Linux 3.10.17 x86_64 Slackware 14.1 > > auth_debug_passwords = yes > > auth_mechanisms = ntlm...
2009 Oct 19
2
Need a little shadow to MySQL conversion help
Excuse me for being stupid and confused. I'm trying to convert my dovecot install from passwd-file to mysql. I have a single table called "users" that has 3 fields, user_name, domain_name and password. The data came from passwd/shadow files so it uses the same password encryption as the shadow files do. The directory where the email is stored is calculated elsewhere and not
2019 Sep 27
2
lmtp and virtual users
...ssapi or doind a bind to an ldap server to achieve a single sign on capable imap server connected to a samba active directory DC. What I am also trying to achieve is to have dovecot's lmtp daemon handle the mails passed from postfix. However, the only way I've gotten this to work is setting allow_all_users = yes in the userdb but this causes lmtp to deliver mails to non existant accounts without rejection. I've been searching but haven't found a way to set this same thing up but having dovecots lmtp check the validity of the mails recipient against the same samba AD DC through ldap before del...
2008 Dec 02
3
qmail and LDA: passdb didn't return userdb entries
Hi, i'm testing Dovecot LDA to works with qmail and vpopmail. I have added into a .qmail for a users this line: root at test.com: /home/vpopmail/domains/test.com/0/test# cat .qmail | /var/qmail/bin/preline -f /usr/libexec/dovecot/deliver -d $EXT@$USER This is my dovecont conf: # dovecot -n # 1.1.7: /etc/dovecot.conf # OS: Linux 2.6.24-21-server x86_64 Ubuntu 8.04.1 log_path: